Analysis

  • max time kernel
    146s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 13:04

General

  • Target

    16F0F3DAC1F5860D2D6ED940A3C20C070E22A913A847D.exe

  • Size

    56KB

  • MD5

    f6536f7fe9feef17adc493638395555b

  • SHA1

    157307ead7905b1844dcc69458f0531e66b31fb6

  • SHA256

    16f0f3dac1f5860d2d6ed940a3c20c070e22a913a847d7b0be0aa2e18181d599

  • SHA512

    5313d816e2aba0c2f9a2627ed8f1a7507aec05d7f7089a51307743bb215b1fe15e1596699f3b092dc117a5fcf21772a38ce326be8c917ba9aa1fe2492df96da3

  • SSDEEP

    1536:+tzqxvhrplLk9h8egJPfWunoGh4R17mZDLn845OUKMkQKFoNek+5UD:+T8N3WuoGh4KZDL1gmKF0ek+M

Malware Config

Extracted

Family

pony

C2

http://sunelec-kk.com/tmp/r1.php

http://japmotors.net/tmp/r1.php

Attributes
  • payload_url

    http://globalofficesolution.net/tmp/file1.exe

    http://globalofficesolution.net/tmp/file2.exe

    http://davesclassics.com.au/tmp/file1.exe

    http://davesclassics.com.au/tmp/file2.exe

Signatures

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16F0F3DAC1F5860D2D6ED940A3C20C070E22A913A847D.exe
    "C:\Users\Admin\AppData\Local\Temp\16F0F3DAC1F5860D2D6ED940A3C20C070E22A913A847D.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\16F0F3DAC1F5860D2D6ED940A3C20C070E22A913A847D.exe
      "C:\Users\Admin\AppData\Local\Temp\16F0F3DAC1F5860D2D6ED940A3C20C070E22A913A847D.exe"
      2⤵
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_win_path
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Email Collection

2
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-59-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1872-61-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-56-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-57-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1872-58-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-55-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-54-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-62-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-63-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-64-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-65-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-66-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB

  • memory/1872-70-0x0000000000400000-0x00000000004D7000-memory.dmp
    Filesize

    860KB